Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10828 - Security Advisory
Issued:
2025-07-14
Updated:
2025-07-14

RHSA-2025:10828 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support EXTENSION.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: um: Fix out-of-bounds read in LDT setup (CVE-2022-49395)
  • kernel: mt76: fix use-after-free by removing a non-RCU wcid pointer (CVE-2022-49328)
  • kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CVE-2022-49846)
  • kernel: net: atlantic: fix aq_vec index out of range error (CVE-2022-50066)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2347899 - CVE-2022-49395 kernel: um: Fix out-of-bounds read in LDT setup
  • BZ - 2348217 - CVE-2022-49328 kernel: mt76: fix use-after-free by removing a non-RCU wcid pointer
  • BZ - 2363432 - CVE-2022-49846 kernel: udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
  • BZ - 2373683 - CVE-2022-50066 kernel: net: atlantic: fix aq_vec index out of range error

CVEs

  • CVE-2022-49328
  • CVE-2022-49395
  • CVE-2022-49846
  • CVE-2022-50066

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.162.1.el8_4.src.rpm SHA-256: de51e300ea4ca265b7d2584b670a3fe26f9e923813aa3fae5e9d26d1ae5c6444
x86_64
bpftool-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 7e4a013b8a198a8f5f944a43083bf3c53cea33bf26d568e1684e15bdb9bc0374
bpftool-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: b3fef212992ec0654321c8beb678be65261980c0419af7ff784d3505c933b7aa
kernel-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: fd844f07cec87358d147b58c83269f802b36eee05943c4f45d4c35d4d903fcd3
kernel-abi-stablelists-4.18.0-305.162.1.el8_4.noarch.rpm SHA-256: 892c2d424b409dd6abf94bc54c3d11289ebb03424834537e12cc1c73e926766b
kernel-core-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 321163230464b7331373ca705cc8802173e4c43ab39c561535996bd66501673b
kernel-cross-headers-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 4068644e1f12bbb06a51afc20da92e173a2c92939014aeb6199acc79d8047df5
kernel-debug-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 8015ef3fb014eba4aaeb1d2cd27f8b272323c73f0e8299e548602be0b40fb689
kernel-debug-core-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: d49c96488904bbd21c01d0a13497f7f4817850463ea23c011a95d7a69b859f0f
kernel-debug-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 745545308e0def2462fc571252c2a2648a5fee45bd50d1dd4cb549f330ef20e9
kernel-debug-devel-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: b0393758068a44fa717070edc4565da541a11064ea1bc1127956b089735e8f90
kernel-debug-modules-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 9eb456ec914ab9ad43b18adeb9bf60be408fc1b8ea36777f256f33fc5f166a3e
kernel-debug-modules-extra-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 4d8c1d90313834b4aedefe36452a74a1c7a73e7ac42ca4579e16da301d5c297f
kernel-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: f06456fcf29a3776735725ca34886cf183053fbd1e70cc6810443eba6e954e2a
kernel-debuginfo-common-x86_64-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 72716cf6dbbddf9e6d5ae30e82fac9b320a3ddf2ba43e95ac11ab5ca1fd55da3
kernel-devel-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: dfc372a2b66e84ebe6b081a816aabea460408745385a62a27cf97b1286b30d9e
kernel-doc-4.18.0-305.162.1.el8_4.noarch.rpm SHA-256: 8477275535e69a7b3aaa398390e1451296758f8f30ceddecc203fc5ef5c2147c
kernel-headers-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: a18bb5c74eca5aa4277a4799216c6b13e51aa23898c94a09b4426e15eb6a49ce
kernel-modules-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 487ecccc03ceaca49084b3bd34d365b6a7a1a5c3007553725d3da1f5dfba3fbe
kernel-modules-extra-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 89908fd8dbc17054201a3a9a0d107ed9b270dd0f6732d22c39bb00eb5dd7f009
kernel-tools-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 52d3da7e81d7854460cb1d16b8b27a7e768063a93c9e44920700f24b7a6d1ca6
kernel-tools-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 7934ccd2010987eae94aaa1766fbf91c779267a03f8a91aac7b354b90a4ecac5
kernel-tools-libs-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 6f888e1db41d40cc502cb60ec416edd7b7079623d7cb3e7704d6ead52bb46939
perf-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 72c00fd3d2bfe93ca579d75ad42e18a50d32b7db5b62e7d4705fb9bfd75c76a6
perf-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 291b57290585aed2b84cb1ffb24d02f9071a5323f1af60007240daf7a669eb92
python3-perf-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: d04fbe01ec16e4627544a7c4ee725a5777b05c9beaf25b3b7dedca03cb1c6785
python3-perf-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 7d72bd449c68547542502c7b847cb8be8117f2291081902f9b92a84d1f0f493c

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.162.1.el8_4.src.rpm SHA-256: de51e300ea4ca265b7d2584b670a3fe26f9e923813aa3fae5e9d26d1ae5c6444
x86_64
bpftool-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 7e4a013b8a198a8f5f944a43083bf3c53cea33bf26d568e1684e15bdb9bc0374
bpftool-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: b3fef212992ec0654321c8beb678be65261980c0419af7ff784d3505c933b7aa
kernel-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: fd844f07cec87358d147b58c83269f802b36eee05943c4f45d4c35d4d903fcd3
kernel-abi-stablelists-4.18.0-305.162.1.el8_4.noarch.rpm SHA-256: 892c2d424b409dd6abf94bc54c3d11289ebb03424834537e12cc1c73e926766b
kernel-core-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 321163230464b7331373ca705cc8802173e4c43ab39c561535996bd66501673b
kernel-cross-headers-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 4068644e1f12bbb06a51afc20da92e173a2c92939014aeb6199acc79d8047df5
kernel-debug-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 8015ef3fb014eba4aaeb1d2cd27f8b272323c73f0e8299e548602be0b40fb689
kernel-debug-core-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: d49c96488904bbd21c01d0a13497f7f4817850463ea23c011a95d7a69b859f0f
kernel-debug-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 745545308e0def2462fc571252c2a2648a5fee45bd50d1dd4cb549f330ef20e9
kernel-debug-devel-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: b0393758068a44fa717070edc4565da541a11064ea1bc1127956b089735e8f90
kernel-debug-modules-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 9eb456ec914ab9ad43b18adeb9bf60be408fc1b8ea36777f256f33fc5f166a3e
kernel-debug-modules-extra-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 4d8c1d90313834b4aedefe36452a74a1c7a73e7ac42ca4579e16da301d5c297f
kernel-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: f06456fcf29a3776735725ca34886cf183053fbd1e70cc6810443eba6e954e2a
kernel-debuginfo-common-x86_64-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 72716cf6dbbddf9e6d5ae30e82fac9b320a3ddf2ba43e95ac11ab5ca1fd55da3
kernel-devel-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: dfc372a2b66e84ebe6b081a816aabea460408745385a62a27cf97b1286b30d9e
kernel-doc-4.18.0-305.162.1.el8_4.noarch.rpm SHA-256: 8477275535e69a7b3aaa398390e1451296758f8f30ceddecc203fc5ef5c2147c
kernel-headers-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: a18bb5c74eca5aa4277a4799216c6b13e51aa23898c94a09b4426e15eb6a49ce
kernel-modules-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 487ecccc03ceaca49084b3bd34d365b6a7a1a5c3007553725d3da1f5dfba3fbe
kernel-modules-extra-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 89908fd8dbc17054201a3a9a0d107ed9b270dd0f6732d22c39bb00eb5dd7f009
kernel-tools-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 52d3da7e81d7854460cb1d16b8b27a7e768063a93c9e44920700f24b7a6d1ca6
kernel-tools-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 7934ccd2010987eae94aaa1766fbf91c779267a03f8a91aac7b354b90a4ecac5
kernel-tools-libs-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 6f888e1db41d40cc502cb60ec416edd7b7079623d7cb3e7704d6ead52bb46939
perf-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 72c00fd3d2bfe93ca579d75ad42e18a50d32b7db5b62e7d4705fb9bfd75c76a6
perf-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 291b57290585aed2b84cb1ffb24d02f9071a5323f1af60007240daf7a669eb92
python3-perf-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: d04fbe01ec16e4627544a7c4ee725a5777b05c9beaf25b3b7dedca03cb1c6785
python3-perf-debuginfo-4.18.0-305.162.1.el8_4.x86_64.rpm SHA-256: 7d72bd449c68547542502c7b847cb8be8117f2291081902f9b92a84d1f0f493c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility